Securing SharePoint TASSCC TEC 2009 Web 2.0 Conference

Size: px
Start display at page:

Download "Securing SharePoint TASSCC TEC 2009 Web 2.0 Conference"

Transcription

1 Securing SharePoint TASSCC TEC 2009 Web 2.0 Conference Dan Cornell March 26 th, 2009

2 Agenda Background SharePoint Basics Securing SharePoint Common Approaches Common Blind Spots Questions and Answers 1

3 Denim Group Background Texas-based consultancy Build and Secure Enterprise Applications Build:.NET, JEE, SharePoint Secure: Assessments, Penetration Tests, Code Reviews, Training, Process Consulting Go-To Gold Partner for.net Security in North America Dan Cornell MCSD, Java 2 Certified Programmer Twitter: danielcornell 2

4 Key Learning Objectives Understand some of the up-front configurations that you can implement to secure your SharePoint deployment These initial steps are important, but are a starting point for in-depth security maintenance Areas of Emerging Security Coverage Data leakage protection Ongoing external/internal assessments Custom web part security A Comprehensive SharePoint Security strategy must combine an up- front and ongoing security activities that address evolving risks A starting point is a SharePoint security health check to quantify your risks 3

5 SharePoint Why Worry About Security? SharePoint is used as a front end for an increasing number of activities and systems Collaboration Application Delivery MySites Corporate Social Networking As the amount of data and the value of the data stored in SharePoint increases, the attractiveness of SharePoint to attackers increases SharePoint security is seen as a nice-to-have:

6 Two Scenarios Organizations standardize on SharePoint as the platform technology for future IT initiatives Organizations deployed d SharePoint in an ad hoc manner 5

7 SharePoint as the Platform Often a top-down decision Touches many lines of business Lots of customization and custom software development 6

8 Ad Hoc Deployments (Viral!) SharePoint deployed on a whim or as a proof-of-concept Virally becomes critical to many business processes Inadequate infrastructure, no controls, etc 7

9 SharePoint Overview Microsoft Office SharePoint Server (MOSS) Software system used to build portal solutions Fully-packaged ASP.NET application Collaboration, Document Management, Enterprise Search, ECM, BI Adopted throughout enterprise and upper mid-market clients Based on the freely-available Windows SharePoint Services (WSS) Most of this talk probably applies to WSS, but the focus is on Enterprises with MOSS 8

10 SharePoint Overview 9

11 Nature of SharePoint as a Web Application A MOSS deployment is essentially a collection of websites Structured in a hierarchal fashion Web parts are the core component that t helps provide functionality and content on a page Can provide simple functionality or Contain items such as document libraries that have additional security capabilities Can be developed as custom software User-provisioned sites Users have the ability to create and edit collaboration sites Do not have to have IT involvement to build capability 10

12 Nature of SharePoint as a Web Application 11

13 Approaching SharePoint Security Typical Approach to SharePoint Security: Infrastructure SharePoint Security Features Add-On Products Common Blind Spots Include: Custom Web Part Security Data Security, Compliance, and Enterprise Search

14 Typical Approaches Secure the Infrastructure Use SharePoint Product Features Deploy Add-On Products Microsoft s Office SharePoint Server Security document: Short: Original: 13

15 Infrastructure Security Goal: Identify threats to the system from poorly configured or maintained infrastructure components Assess the security of infrastructure components Available services Service and server configuration Patch levels Assess from multiple vantage points Internet t Corporate network In-DMZ

16 SharePoint Product Security Features Authentication Authorization Users, Groups 15

17 Up Front Security for SharePoint Secure Access to SharePoint Deployment Validate a user s access to the site via authentication Most common approach: Windows Authentication via Active Directory (AD) Pump users and groups from AD to SharePoint Can also implement other authentication mechanisms Extranets Internet sites 16

18 Five Elements of Site Security in MOSS Individual User Permissions SharePoint-specific permission levels User Group Limited Access, Read, Contribute, Design, Full Control Understand d Windows Groups vs. SharePoint Groups Securable Objects Site, List, Library 17

19 SharePoint Default Groups Administration Site collection administrators Farm administrators Administrators Default groups for sites Restricted readers Style Resource Readers Viewers Home Visitors Home Members (contribute) Quick Deploy Users Approvers Designers Hierarchy Managers Home Owners (Full control) 18

20 Defining Permissions for SharePoint Can Assign fine-grained Permissions to: Site List or Library Folder Item or Document Permissions Include Limited Access, Read, Contribute, Design, Approve, Manage Hierarchy, Restricted Read, Full Control By Default, permissions within a site are inherited from the parent site 19

21 Defining Permissions for SharePoint Keys for success: Understand risk Make the schema straightforward Strike a balance between simplicity and security Anti-patterns: Everyone is an Administrator (although this is easy to set up and maintain) Every new site requires a new Active Directory (AD) group 20

22 Add On Products: Microsoft ForeFront Used to scan content being uploaded to document repositories: Viruses Spyware Other malware Multiple3 rd party engines are included Thanks for buying SharePoint. Now pay $X to secure it.

23 Common Blind Spots Custom Software on SharePoint is Still Custom Software Appreciating Data Security and Compliance Implications Enterprise Search being a common attack vector 22

24 Custom Software on SharePoint SharePoint is a platform that can be extended There are many ways to extend its capabilities both 3 rd party and custom-developed components WebParts Workflows

25 Custom Software on SharePoint Components deployed to SharePoint can be vulnerable to common web application attacks SQL Injection XML Injection Cross Site Scripting (XSS) Cross Site Request Forgery (CSRF) XML Injection is particularly interesting and scary SharePoint uses XML-based APIs to communicate internally Custom components with poor security create an excellent window for attackers 24

26 Why Is This a Problem? Some common ASP.NET protections against XSS are not enabled Often SharePoint development is done outside normal development groups Marketing, Internal Communications, etc not IT/Development Many static analysis tools do not have SharePoint-aware rulesets 25

27 Security Code Review Goal: Identify threats to the system based on security defects in custom code and 3 rd party extensions Enumerate 3 rd party and custom code components Perform a scan of the source code using best of breed source code analyzer Using a proprietary Denim Group custom ruleset to optimize results for SharePoint components Manually review results Manually review code for additional business logic vulnerabilities

28 Data Security, Compliance and Enterprise Search Collaboration is good Sort of Questions that t are often unanswered: Who is allowed to create sites What sort of data is allowed in SharePoint How should SharePoint data be protected 27

29 Data Security, Compliance and Enterprise Search A lot of data finds a home in SharePoint PII, PHI, Credit Card, Financial, etc That is kind of the point SharePoint search has become more better and more powerful over time 28

30 How Much Better? 29

31 So What? SharePoint may be indexing sensitive data that it then makes available via search Sites Documents in Document Libraries File Shares Etc. What data is living in SharePoint and who has access to it? 30

32 Data Security, Compliance, & Enterprise Search Goal: Identify potential ti confidentiality and compliance issues associated with sensitive data being stored in SharePoint data stores When sensitive data is identified, d review the users and groups who have access to determine if this is in-line with organizational data classification policies

33 Helpful Tools SharePoint web services allows access to Search: Only allows access to SQL-style LIKE and CONTAINS queries Regular Expression Searching 32

34 Logging and Auditing SharePoint logs to the IIS log files Whoop dee doo SharePoint also has the capability to log and report Done at the Site Collection level (Site Settings -> Configure Audit Settings) Great intro article: com/billblog/lists/posts/post aspx?list=2d22afa 2-592b-471a-9cd1-4e8de8a2abc0&ID=18 Be careful how much logging you enable because you can run into disk space issues 33

35 3 rd Party SharePoint Auditing Tools Several 3 rd party tools are available to navigate SharePoint audit trails:

36 Denim Group SharePoint Auditing Tool VERY early stage Provides a console interface to query SharePoint constructs 35

37 Need for Ongoing Scrutiny SharePoint is a collaboration technology When (l)users collaborate they change the state of the system New Sites, new documents in Document Libraries, etc What business process now critically depends on SharePoint? 36

38 Conclusions As SharePoint is used to store an increasing amount of sensitive data, the security of SharePoint systems becomes paramount Traditional approaches to SharePoint security have yet to address certain significant areas of risk A more comprehensive approach to SharePoint security is required Augment SharePoint security efforts with: High level focus on policy, compliance and auditability Low level focus on secure coding for custom extensions

39 Questions and Answers Dan Cornell Denim Group Phone: (210) Web: Blog: denimgroup.typepad.com Facebook: 38

Microsoft SharePoint Server 2013 Plan, Configure & Manage

Microsoft SharePoint Server 2013 Plan, Configure & Manage Microsoft SharePoint Server 2013 Plan, Configure & Manage Course 20331-20332B 5 Days Instructor-led, Hands on Course Information This five day instructor-led course omits the overlap and redundancy that

More information

Texas Regional Infrastructure Security Conference (TRISC) Dan Cornell

Texas Regional Infrastructure Security Conference (TRISC) Dan Cornell Securing the SDLC: A Case Study Texas Regional Infrastructure Security Conference (TRISC) 2008 Dan Cornell April 22, 2008 Agenda Denim Group introduction and background The problem: Integrate security

More information

Changing face of endpoint security

Changing face of endpoint security Changing face of endpoint security S A N T H O S H S R I N I V A S A N C I S S P, C I S M, C R I S C, C E H, C I S A, G S L C, C G E I T D I R E C T O R S H A R E D S E R V I C E S, H C L T E C H N O L

More information

White Paper. Backup and Recovery Challenges with SharePoint. By Martin Tuip. October Mimosa Systems, Inc.

White Paper. Backup and Recovery Challenges with SharePoint. By Martin Tuip. October Mimosa Systems, Inc. White Paper By Martin Tuip Mimosa Systems, Inc. October 2009 Backup and Recovery Challenges with SharePoint CONTENTS Introduction...3 SharePoint Backup and Recovery Challenges...3 Native Backup and Recovery

More information

Improving Security in the Application Development Life-cycle

Improving Security in the Application Development Life-cycle Improving Security in the Application Development Life-cycle Migchiel de Jong Software Security Engineer mdejong@fortifysoftware.com March 9, 2006 General contact: Jurgen Teulings, 06-30072736 jteulings@fortifysoftware.com

More information

Advanced Solutions of Microsoft SharePoint Server 2013

Advanced Solutions of Microsoft SharePoint Server 2013 Course Duration: 4 Days + 1 day Self Study Course Pre-requisites: Before attending this course, students must have: Completed Course 20331: Core Solutions of Microsoft SharePoint Server 2013, successful

More information

Microsoft Core Solutions of Microsoft SharePoint Server 2013

Microsoft Core Solutions of Microsoft SharePoint Server 2013 1800 ULEARN (853 276) www.ddls.com.au Microsoft 20331 - Core Solutions of Microsoft SharePoint Server 2013 Length 5 days Price $4290.00 (inc GST) Version B Overview This course will provide you with the

More information

Microsoft SharePoint End User level 1 course content (3-day)

Microsoft SharePoint End User level 1 course content (3-day) http://www.multimediacentre.co.za Cape Town: 021 790 3684 Johannesburg: 011 083 8384 Microsoft SharePoint End User level 1 course content (3-day) Course Description SharePoint End User Level 1 teaches

More information

Threat Modeling for System Builders and System Breakers!! Dan Copyright 2014 Denim Group - All Rights Reserved

Threat Modeling for System Builders and System Breakers!! Dan Copyright 2014 Denim Group - All Rights Reserved Threat Modeling for System Builders and System Breakers!! Dan Cornell! @danielcornell Dan Cornell Dan Cornell, founder and CTO of Denim Group Software developer by background (Java,.NET, etc) OWASP San

More information

20331B: Core Solutions of Microsoft SharePoint Server 2013

20331B: Core Solutions of Microsoft SharePoint Server 2013 20331B: Core Solutions of Microsoft SharePoint Server 2013 Course Details Course Code: Duration: Notes: 20331B 5 days This course syllabus should be used to determine whether the course is appropriate

More information

Security Readiness Assessment

Security Readiness Assessment Security Readiness Assessment Jackson Thomas Senior Manager, Sales Consulting Copyright 2015 Oracle and/or its affiliates. All rights reserved. Cloud Era Requires Identity-Centric Security SaaS PaaS IaaS

More information

Advanced Solutions of Microsoft SharePoint Server 2013 Course Contact Hours

Advanced Solutions of Microsoft SharePoint Server 2013 Course Contact Hours Advanced Solutions of Microsoft SharePoint Server 2013 Course 20332 36 Contact Hours Course Overview This course examines how to plan, configure, and manage a Microsoft SharePoint Server 2013 environment.

More information

Advanced Solutions of Microsoft SharePoint 2013

Advanced Solutions of Microsoft SharePoint 2013 Course 20332A :Advanced Solutions of Microsoft SharePoint 2013 Page 1 of 9 Advanced Solutions of Microsoft SharePoint 2013 Course 20332A: 4 days; Instructor-Led About the Course This four-day course examines

More information

Kenna Platform Security. A technical overview of the comprehensive security measures Kenna uses to protect your data

Kenna Platform Security. A technical overview of the comprehensive security measures Kenna uses to protect your data Kenna Platform Security A technical overview of the comprehensive security measures Kenna uses to protect your data V3.0, MAY 2017 Multiple Layers of Protection Overview Password Salted-Hash Thank you

More information

How-to Guide: Tenable.io for Microsoft Azure. Last Updated: November 16, 2018

How-to Guide: Tenable.io for Microsoft Azure. Last Updated: November 16, 2018 How-to Guide: Tenable.io for Microsoft Azure Last Updated: November 16, 2018 Table of Contents How-to Guide: Tenable.io for Microsoft Azure 1 Introduction 3 Auditing the Microsoft Azure Cloud Environment

More information

DotNetNuke. Easy to Use Extensible Highly Scalable

DotNetNuke. Easy to Use Extensible Highly Scalable DotNetNuke is the leading Web Content Management Platform for Microsoft.NET. It enables your organization to leverage your existing Microsoft investments to create rich, highly interactive web sites and

More information

How-to Guide: Tenable Nessus for Microsoft Azure. Last Updated: April 03, 2018

How-to Guide: Tenable Nessus for Microsoft Azure. Last Updated: April 03, 2018 How-to Guide: Tenable Nessus for Microsoft Azure Last Updated: April 03, 2018 Table of Contents How-to Guide: Tenable Nessus for Microsoft Azure 1 Introduction 3 Auditing the Microsoft Azure Cloud Environment

More information

epldt Web Builder Security March 2017

epldt Web Builder Security March 2017 epldt Web Builder Security March 2017 TABLE OF CONTENTS Overview... 4 Application Security... 5 Security Elements... 5 User & Role Management... 5 User / Reseller Hierarchy Management... 5 User Authentication

More information

RiskSense Attack Surface Validation for Web Applications

RiskSense Attack Surface Validation for Web Applications RiskSense Attack Surface Validation for Web Applications 2018 RiskSense, Inc. Keeping Pace with Digital Business No Excuses for Not Finding Risk Exposure We needed a faster way of getting a risk assessment

More information

Integrigy Consulting Overview

Integrigy Consulting Overview Integrigy Consulting Overview Database and Application Security Assessment, Compliance, and Design Services March 2016 mission critical applications mission critical security About Integrigy ERP Applications

More information

Is Your Web Application Really Secure? Ken Graf, Watchfire

Is Your Web Application Really Secure? Ken Graf, Watchfire Is Your Web Application Really Secure? Ken Graf, Watchfire What we will discuss today Pressures on the application lifecycle Why application security defects matter How to create hacker resistant business

More information

Architecture and Governance with SharePoint for Internet Sites. Ashish Bahuguna Kartik Shah

Architecture and Governance with SharePoint for Internet Sites. Ashish Bahuguna Kartik Shah Architecture and Governance with SharePoint for Internet Sites Ashish Bahuguna ashish.bauguna@bitscape.com Kartik Shah kartik.shah@bitscape.com Agenda Web Content Management Architecture Information Architecture

More information

SharePoint Portal Server 2003 Advanced Migration Scenarios

SharePoint Portal Server 2003 Advanced Migration Scenarios SharePoint Portal Server 2003 Advanced Migration Scenarios White Paper Published: March 2004 Table of Contents Introduction 1 Related White Papers 1 Background 2 SharePoint Portal Server 2003 Document

More information

SharePoint 2010 Central Administration/Configuration Training

SharePoint 2010 Central Administration/Configuration Training SharePoint 2010 Central Administration/Configuration Training Overview: - This course is designed for the IT professional who has been tasked with setting up, managing and maintaining Microsoft's SharePoint

More information

Security Communications and Awareness

Security Communications and Awareness Security Communications and Awareness elearning OVERVIEW Recent high-profile incidents underscore the need for security awareness training. In a world where your employees are frequently exposed to sophisticated

More information

SailPoint IdentityIQ Integration with the BeyondInsight Platform. Providing Complete Visibility and Auditing of Identities

SailPoint IdentityIQ Integration with the BeyondInsight Platform. Providing Complete Visibility and Auditing of Identities SailPoint IdentityIQ Integration with the BeyondInsight Platform Providing Complete Visibility and Auditing of Identities Table of Contents Executive Summary... 3 Identity and Access Management... 5 BeyondTrust

More information

CipherCloud CASB+ Connector for ServiceNow

CipherCloud CASB+ Connector for ServiceNow ServiceNow CASB+ Connector CipherCloud CASB+ Connector for ServiceNow The CipherCloud CASB+ Connector for ServiceNow enables the full suite of CipherCloud CASB+ capabilities, in addition to field-level

More information

1 Copyright 2011, Oracle and/or its affiliates. All rights reserved. Insert Information Protection Policy Classification from Slide 7

1 Copyright 2011, Oracle and/or its affiliates. All rights reserved. Insert Information Protection Policy Classification from Slide 7 1 Copyright 2011, Oracle and/or its affiliates. All rights reserved. Insert Information Protection Policy Classification from Slide 7 ORACLE PRODUCT LOGO 20. oktober 2011 Hotel Europa Sarajevo Platform

More information

Symantec Endpoint Protection Integration Component User's Guide. Version 7.0

Symantec Endpoint Protection Integration Component User's Guide. Version 7.0 Symantec Endpoint Protection Integration Component User's Guide Version 7.0 The software described in this book is furnished under a license agreement and may be used only in accordance with the terms

More information

Cross-Platform Parallels: Understanding SharePoint (Online) Through Notes-colored glasses

Cross-Platform Parallels: Understanding SharePoint (Online) Through Notes-colored glasses Cross-Platform Parallels: Understanding SharePoint (Online) Through Notes-colored glasses Presented by Ben Menesi Speaker Head of Product at Ytria IBM Notes Domino Admin & Dev. for the past 10 years Actually

More information

W H IT E P A P E R. Salesforce Security for the IT Executive

W H IT E P A P E R. Salesforce Security for the IT Executive W HITEPAPER Salesforce Security for the IT Executive Contents Contents...1 Introduction...1 Background...1 Settings Related to Security and Compliance...1 Password Settings... 1 Session Settings... 2 Login

More information

Page 1. Peers Technologies Pvt. Ltd. Course Brochure. Share Point 2007

Page 1. Peers Technologies Pvt. Ltd. Course Brochure. Share Point 2007 Page 1 Peers Technologies Pvt. Ltd. Course Brochure Page 2 Overview SharePoint is becoming the web development platform of the future. The ability to quickly plan, design, deploy and utilize effective

More information

RBS OpenEMR Multisite Setup Improper Access Restriction Remote Code Execution of 5

RBS OpenEMR Multisite Setup Improper Access Restriction Remote Code Execution of 5 RBS-2017-001 OpenEMR Multisite Setup Improper Access Restriction Remote Code Execution 2018-03-22 1 of 5 Vendor / Product Information OpenEMR is a Free and Open Source electronic health records and medical

More information

Hyperion Application Access Control Governor Blueprint for Oracle GRC Applications

Hyperion Application Access Control Governor Blueprint for Oracle GRC Applications Hyperion Application Access Control Governor Blueprint for Oracle GRC Applications Providing organizations the ability to enforce Segregation of Duties across Hyperion Applications

More information

Data Security and Privacy : Compliance to Stewardship. Jignesh Patel Solution Consultant,Oracle

Data Security and Privacy : Compliance to Stewardship. Jignesh Patel Solution Consultant,Oracle Data Security and Privacy : Compliance to Stewardship Jignesh Patel Solution Consultant,Oracle Agenda Connected Government Security Threats and Risks Defense In Depth Approach Summary Connected Government

More information

Security Communications and Awareness

Security Communications and Awareness Security Communications and Awareness elearning OVERVIEW Recent high-profile incidents underscore the need for security awareness training. In a world where your employees are frequently exposed to sophisticated

More information

Table of Contents. Page 1 of 6 (Last updated 27 April 2017)

Table of Contents. Page 1 of 6 (Last updated 27 April 2017) Table of Contents What is Connect?... 2 Physical Access Controls... 2 User Access Controls... 3 Systems Architecture... 4 Application Development... 5 Business Continuity Management... 5 Other Operational

More information

Planning and Administering SharePoint 2016 ( A)

Planning and Administering SharePoint 2016 ( A) Planning and Administering SharePoint 2016 (20339-1A) Duration: 5 Days Price: $895 Delivery Option: Attend via MOC On-Demand Students Will Learn Describing the key features of SharePoint 2016. Designing

More information

Defense-in-Depth Against Malicious Software. Speaker name Title Group Microsoft Corporation

Defense-in-Depth Against Malicious Software. Speaker name Title Group Microsoft Corporation Defense-in-Depth Against Malicious Software Speaker name Title Group Microsoft Corporation Agenda Understanding the Characteristics of Malicious Software Malware Defense-in-Depth Malware Defense for Client

More information

COURSE OUTLINE MOC : PLANNING AND ADMINISTERING SHAREPOINT 2016

COURSE OUTLINE MOC : PLANNING AND ADMINISTERING SHAREPOINT 2016 COURSE OUTLINE MOC 20339-1: PLANNING AND ADMINISTERING SHAREPOINT 2016 Module 1: Introducing SharePoint 2016 This module describes the structure and capabilities of a SharePoint environment, and the major

More information

2.4. Target Audience This document is intended to be read by technical staff involved in the procurement of externally hosted solutions for Diageo.

2.4. Target Audience This document is intended to be read by technical staff involved in the procurement of externally hosted solutions for Diageo. Diageo Third Party Hosting Standard 1. Purpose This document is for technical staff involved in the provision of externally hosted solutions for Diageo. This document defines the requirements that third

More information

Why the cloud matters?

Why the cloud matters? Why the cloud matters? Speed and Business Impact Expertise and Performance Cost Reduction Trend Micro Datacenter & Cloud Security Vision Enable enterprises to use private and public cloud computing with

More information

SharePoint: How It s Leveraged and How It Works

SharePoint: How It s Leveraged and How It Works Expert Reference Series of White Papers SharePoint: How It s Leveraged and How It Works 1-800-COURSES www.globalknowledge.com SharePoint: How It s Leveraged and How It Works Gail Pomper, Server+, MCSE,

More information

SharePoint Migration Cleanup and Pre-Migration Checklist for Success

SharePoint Migration Cleanup and Pre-Migration Checklist for Success SharePoint Migration Cleanup and Pre-Migration Checklist for Success CONTENTS INTRODUCTION...3 PRE-MIGRATION OF USERS AND GROUPS...3 Identify Influential Users...3 Remove Orphan Users...4 Cleanup Unused

More information

Cyber security. Strategic delivery: Setting standards Increasing and. Details: Output:

Cyber security. Strategic delivery: Setting standards Increasing and. Details: Output: Cyber security Strategic delivery: Setting standards Increasing and informing choice Demonstrating efficiency economy and value Details: Meeting Audit and Governance Committee Agenda item 8 Paper number

More information

TechNet Home > Products & Technologies > Desktop Products & Technologies > Microsoft Office > SharePoint Portal Server 2003 > Deploy

TechNet Home > Products & Technologies > Desktop Products & Technologies > Microsoft Office > SharePoint Portal Server 2003 > Deploy TechNet Home > Products & Technologies > Desktop Products & Technologies > Microsoft Office > SharePoint Portal Server 2003 > Deploy Reference: http://www.microsoft.com/technet/prodtechnol/office/sps2003/deploy/spst2003.mspx?pf=true

More information

Envision IT Office 365 Productivity Series Experience, Branding and Navigation. June 24, 2015

Envision IT Office 365 Productivity Series Experience, Branding and Navigation. June 24, 2015 Envision IT Office 365 Productivity Series Experience, Branding and Navigation June 24, 2015 Peter Carson President, Envision IT SharePoint MVP Microsoft Canada Partner Seller peter@envisionit.com http://blog.petercarson.ca

More information

Managing and Auditing Organizational Migration to the Cloud TELASA SECURITY

Managing and Auditing Organizational Migration to the Cloud TELASA SECURITY Managing and Auditing Organizational Migration to the Cloud 1 TELASA SECURITY About Me Brian Greidanus bgreidan@telasasecurity.com 18+ years of security and compliance experience delivering consulting

More information

Web 2.0 and AJAX Security. OWASP Montgomery. August 21 st, 2007

Web 2.0 and AJAX Security. OWASP Montgomery. August 21 st, 2007 Web 2.0 and AJAX Security OWASP Montgomery August 21 st, 2007 Overview Introduction Definition of Web 2.0 Basics of AJAX Attack Vectors for AJAX Applications AJAX and Application Security Conclusions 1

More information

IT & Networking MICROSOFT SHAREPOINT SERVER. Core Solutions of Microsoft SharePoint Server Κωδικός Σεμιναρίου / Code MS-20331

IT & Networking MICROSOFT SHAREPOINT SERVER. Core Solutions of Microsoft SharePoint Server Κωδικός Σεμιναρίου / Code MS-20331 Core Solutions of Microsoft SharePoint Server 2013 Κωδικός Σεμιναρίου / Code MS-20331 Που Απευθύνεται / Audience IT Professionals Προϋποθέσεις Συμμετοχής / Prerequisites An ideal candidate will have at

More information

Information Security Controls Policy

Information Security Controls Policy Information Security Controls Policy Classification: Policy Version Number: 1-00 Status: Published Approved by (Board): University Leadership Team Approval Date: 30 January 2018 Effective from: 30 January

More information

SharePoint SP380: SharePoint Training for Power Users (Site Owners and Site Collection Administrators)

SharePoint SP380: SharePoint Training for Power Users (Site Owners and Site Collection Administrators) SharePoint SP380: SharePoint Training for Power Users (Site Owners and Site Collection Administrators) This 5-day, Interface-exclusive course dives deep into the features of all SharePoint versions including

More information

Data Protection and GDPR

Data Protection and GDPR Data Protection and GDPR At DPDgroup UK Ltd (DPD & DPD Local) we take data protection seriously and have updated all our relevant policies and documents to ensure we meet the requirements of GDPR. We have

More information

CS 356 Operating System Security. Fall 2013

CS 356 Operating System Security. Fall 2013 CS 356 Operating System Security Fall 2013 Review Chapter 1: Basic Concepts and Terminology Chapter 2: Basic Cryptographic Tools Chapter 3 User Authentication Chapter 4 Access Control Lists Chapter 5 Database

More information

Microsoft Office Programs and SharePoint Products and Technologies Integration Fair, Good, Better, Best

Microsoft Office Programs and SharePoint Products and Technologies Integration Fair, Good, Better, Best Microsoft Office Programs and SharePoint Products and Technologies Integration Fair, Good, Better, Best White Paper April 2007 For the latest information, go to http://www.microsoft.com/office for Office

More information

Extranets in SharePoint 2010 and 2013

Extranets in SharePoint 2010 and 2013 Extranets in SharePoint 2010 and 2013 Presented by Peter Carson President, Envision IT February 25, 2014 Peter Carson President, Envision IT SharePoint MVP Virtual Technical Specialist, Microsoft Canada

More information

External Collaboration with Office 365 Project Sites. September 16, 2015

External Collaboration with Office 365 Project Sites. September 16, 2015 External Collaboration with Office 365 Project Sites September 16, 2015 Peter Carson President, Envision IT SharePoint MVP Partner Seller, Microsoft Canada peter.carson@extranetusermanager.com http://blog.petercarson.ca

More information

Identity Theft: Enterprise-Wide Strategies for Prevention, Detection and Remediation

Identity Theft: Enterprise-Wide Strategies for Prevention, Detection and Remediation Booz Allen Hamilton Proprietary 1 Conference Presentation Identity Theft: Enterprise-Wide Strategies for Prevention, Detection and Remediation Kris O Neal Dan Steinberg Harvard Privacy Symposium August

More information

Microsoft SharePoint 2010 The business collaboration platform for the Enterprise and the Web. We have a new pie!

Microsoft SharePoint 2010 The business collaboration platform for the Enterprise and the Web. We have a new pie! Microsoft SharePoint 2010 The business collaboration platform for the Enterprise and the Web We have a new pie! 2 Introduction Key Session Objectives Agenda More Scalable More Flexible More Features Intranet

More information

SharePoint Best Practices. Presented By: Mark Weinstein

SharePoint Best Practices. Presented By: Mark Weinstein SharePoint Best Practices Presented By: Mark Weinstein Installing SharePoint 32 or 64 bit? Which SharePoint version? WSS or MOSS? When installing SharePoint, be sure to select the Advanced method of installation

More information

Pro SharePoint 2010 Administration

Pro SharePoint 2010 Administration Pro SharePoint 2010 Administration Robert Garrett Pro SharePoint 2010 Administration ordersny@springer-sbm.com www.springeronline.com www.apress.com/bulk-sales Contents at a Glance Foreword... xiv About

More information

BUILDING CYBERSECURITY CAPABILITY, MATURITY, RESILIENCE

BUILDING CYBERSECURITY CAPABILITY, MATURITY, RESILIENCE BUILDING CYBERSECURITY CAPABILITY, MATURITY, RESILIENCE 1 WHAT IS YOUR SITUATION? Excel spreadsheets Manually intensive Too many competing priorities Lack of effective reporting Too many consultants Not

More information

Continuously Discover and Eliminate Security Risk in Production Apps

Continuously Discover and Eliminate Security Risk in Production Apps White Paper Security Continuously Discover and Eliminate Security Risk in Production Apps Table of Contents page Continuously Discover and Eliminate Security Risk in Production Apps... 1 Continuous Application

More information

6 MILLION AVERAGE PAY. CYBER Security. How many cyber security professionals will be added in 2019? for popular indursty positions are

6 MILLION AVERAGE PAY. CYBER Security. How many cyber security professionals will be added in 2019? for popular indursty positions are PROGRAM Objective Cyber Security is the most sought after domain, and NASSCOM projects a requirment of over 1 million trained professionals by 2025. Tevel training program is an industry & employability

More information

Oracle WebCenter Interaction: Roadmap for BEA AquaLogic User Interaction. Ajay Gandhi Sr. Director of Product Management Enterprise 2.

Oracle WebCenter Interaction: Roadmap for BEA AquaLogic User Interaction. Ajay Gandhi Sr. Director of Product Management Enterprise 2. Oracle WebCenter Interaction: Roadmap for BEA AquaLogic User Interaction Ajay Gandhi Sr. Director of Product Management Enterprise 2.0 and Portals 1 Agenda Enterprise 2.0 and Portal Product Strategy AquaLogic

More information

2554 : Administering Microsoft Windows SharePoint Services and SharePoint Portal Server 2003

2554 : Administering Microsoft Windows SharePoint Services and SharePoint Portal Server 2003 2554 : Administering Microsoft Windows SharePoint Services and SharePoint Portal Server 2003 Introduction Elements of this syllabus are subject to change. This five-day instructor-led course provides students

More information

ALIENVAULT USM FOR AWS SOLUTION GUIDE

ALIENVAULT USM FOR AWS SOLUTION GUIDE ALIENVAULT USM FOR AWS SOLUTION GUIDE Summary AlienVault Unified Security Management (USM) for AWS is a unified security platform providing threat detection, incident response, and compliance management

More information

Configuring and Administering Microsoft SharePoint 2010

Configuring and Administering Microsoft SharePoint 2010 Configuring and Administering Microsoft SharePoint 2010 Course Code: 10174A; Five days; Instructor-Led About this Course The course teaches students how to install, configure and administer SharePoint,

More information

Playing Tag: Managed Metadata and Taxonomies in SharePoint 2010 SharePoint Saturday San Diego February 2011 Chris McNulty

Playing Tag: Managed Metadata and Taxonomies in SharePoint 2010 SharePoint Saturday San Diego February 2011 Chris McNulty Playing Tag: Managed Metadata and Taxonomies in SharePoint 2010 SharePoint Saturday San Diego February 2011 Chris McNulty About Me Working with SharePoint technologies since 2000/2001 20 years consulting

More information

TFS for SQL/BI Developers. Dave Fackler Business Intelligence

TFS for SQL/BI Developers. Dave Fackler Business Intelligence TFS for SQL/BI Developers Dave Fackler Business Intelligence Architect davef@rollinghillsky.com @sqlbiguru http://linkedin.com/in/davefackler Agenda The Problem Intro to Team Foundation Server (TFS) Using

More information

Checklist: Credit Union Information Security and Privacy Policies

Checklist: Credit Union Information Security and Privacy Policies Checklist: Credit Union Information Security and Privacy Policies Acceptable Use Access Control and Password Management Background Check Backup and Recovery Bank Secrecy Act/Anti-Money Laundering/OFAC

More information

Application. Security. on line training. Academy. by Appsec Labs

Application. Security. on line training. Academy. by Appsec Labs Application Security on line training Academy by Appsec Labs APPSEC LABS ACADEMY APPLICATION SECURITY & SECURE CODING ON LINE TRAINING PROGRAM AppSec Labs is an expert application security company serving

More information

Veritas Storage Foundation and High Availability Solutions HA and Disaster Recovery Solutions Guide for Microsoft SharePoint Server

Veritas Storage Foundation and High Availability Solutions HA and Disaster Recovery Solutions Guide for Microsoft SharePoint Server Veritas Storage Foundation and High Availability Solutions HA and Disaster Recovery Solutions Guide for Microsoft SharePoint Server Windows Server 2003, Windows Server 2008 5.1 Service Pack 1 Veritas Storage

More information

Ensuring Desktop Central Compliance to Payment Card Industry (PCI) Data Security Standard

Ensuring Desktop Central Compliance to Payment Card Industry (PCI) Data Security Standard Ensuring Desktop Central Compliance to Payment Card Industry (PCI) Data Security Standard Introduction Manage Engine Desktop Central is part of ManageEngine family that represents entire IT infrastructure

More information

Before you start proceeding with this tutorial, we are assuming that you are already aware about the basics of Web development.

Before you start proceeding with this tutorial, we are assuming that you are already aware about the basics of Web development. About the Tutorial This tutorial will give you an idea of how to get started with SharePoint development. Microsoft SharePoint is a browser-based collaboration, document management platform and content

More information

CoreMax Consulting s Cyber Security Roadmap

CoreMax Consulting s Cyber Security Roadmap CoreMax Consulting s Cyber Security Roadmap What is a Cyber Security Roadmap? The CoreMax consulting cyber security unit has created a simple process to access the unique needs of each client and allows

More information

Software Updating: Hitting the Mark

Software Updating: Hitting the Mark Software Updating: Hitting the Mark Ravi Sankar Technology Evangelist Microsoft Corporation ravi.sankar@microsoft.com Agenda Update Management Overview Update Management Process Update Management Tools

More information

ISO STANDARD IMPLEMENTATION AND TECHNOLOGY CONSOLIDATION

ISO STANDARD IMPLEMENTATION AND TECHNOLOGY CONSOLIDATION ISO STANDARD IMPLEMENTATION AND TECHNOLOGY CONSOLIDATION Cathy Bates Senior Consultant, Vantage Technology Consulting Group January 30, 2018 Campus Orientation Initiative and Project Orientation Project

More information

Database Auditing and Forensics for Privacy Compliance: Challenges and Approaches. Bob Bradley Tizor Systems, Inc. December 2004

Database Auditing and Forensics for Privacy Compliance: Challenges and Approaches. Bob Bradley Tizor Systems, Inc. December 2004 Database Auditing and Forensics for Privacy Compliance: Challenges and Approaches Bob Bradley Tizor Systems, Inc. December 2004 1 Problem Statement You re a DBA for an information asset domain consisting

More information

Meeting PCI DSS 3.2 Compliance with RiskSense Solutions

Meeting PCI DSS 3.2 Compliance with RiskSense Solutions Meeting PCI DSS 3.2 Compliance with Solutions Platform the industry s most comprehensive, intelligent platform for managing cyber risk. 2018, Inc. What s Changing with PCI DSS? Summary of PCI Business

More information

Planning and Administering SharePoint 2016

Planning and Administering SharePoint 2016 Planning and Administering SharePoint 2016 Course 20339A 5 Days Instructor-led, Hands on Course Information This five-day course will combine the Planning and Administering SharePoint 2016 class with the

More information

IBM SmartCloud Notes Security

IBM SmartCloud Notes Security IBM Software White Paper September 2014 IBM SmartCloud Notes Security 2 IBM SmartCloud Notes Security Contents 3 Introduction 3 Service Access 4 People, Processes, and Compliance 5 Service Security IBM

More information

Best Practices in Securing Your Customer Data in Salesforce, Force.com & Chatter

Best Practices in Securing Your Customer Data in Salesforce, Force.com & Chatter White Paper Best Practices in Securing Your Customer Data in Salesforce, Force.com & Chatter Overcoming Security, Privacy & Compliance Concerns 333 W. San Carlos Street San Jose, CA 95110 Table of Contents

More information

Trend Micro Incorporated reserves the right to make changes to this document and to the product described herein without notice. Before installing and using the product, review the readme files, release

More information

Index A Access data formats, 215 exporting data from, to SharePoint, forms and reports changing table used by form, 213 creating, cont

Index A Access data formats, 215 exporting data from, to SharePoint, forms and reports changing table used by form, 213 creating, cont Index A Access data formats, 215 exporting data from, to SharePoint, 215 217 forms and reports changing table used by form, 213 creating, 237 245 controlling availability of, 252 259 data connection to,

More information

Microsoft SDL 한국마이크로소프트보안프로그램매니저김홍석부장. Security Development Lifecycle and Building Secure Applications

Microsoft SDL 한국마이크로소프트보안프로그램매니저김홍석부장. Security Development Lifecycle and Building Secure Applications Release Conception Microsoft SDL Security Development Lifecycle and Building Secure Applications KRnet 2010 2010. 6. 22. 한국마이크로소프트보안프로그램매니저김홍석부장 Hongseok.Kim@microsoft.com Agenda Applications under Attack

More information

EnterpriseLink Benefits

EnterpriseLink Benefits EnterpriseLink Benefits GGY a Moody s Analytics Company 5001 Yonge Street Suite 1300 Toronto, ON M2N 6P6 Phone: 416-250-6777 Toll free: 1-877-GGY-AXIS Fax: 416-250-6776 Email: axis@ggy.com Web: www.ggy.com

More information

Quick Wins with Data Loss Prevention How to Make DLP Work for You

Quick Wins with Data Loss Prevention How to Make DLP Work for You Quick Wins with Data Loss Prevention How to Make DLP Work for You Rich Mogull, CEO & Analyst Securosis, L.L.C. Mark Moroses, Assistant CIO, Continuum Health Partners John Dasher, Senior Director, Data

More information

GUIDE. MetaDefender Kiosk Deployment Guide

GUIDE. MetaDefender Kiosk Deployment Guide GUIDE MetaDefender Kiosk Deployment Guide 1 SECTION 1.0 Recommended Deployment of MetaDefender Kiosk(s) OPSWAT s MetaDefender Kiosk product is deployed by organizations to scan portable media and detect

More information

Challenges 3. HAWK Introduction 4. Key Benefits 6. About Gavin Technologies 7. Our Security Practice 8. Security Services Approach 9

Challenges 3. HAWK Introduction 4. Key Benefits 6. About Gavin Technologies 7. Our Security Practice 8. Security Services Approach 9 HAWK Overview Agenda Contents Slide Challenges 3 HAWK Introduction 4 Key Benefits 6 About Gavin Technologies 7 Our Security Practice 8 Security Services Approach 9 Why Gavin Technologies 10 Key Clients

More information

Product Security Briefing

Product Security Briefing Product Security Briefing Performed on: Adobe ColdFusion 8 Information Risk Management Plc 8th Floor Kings Building Smith Square London SW1 P3JJ UK T +44 (0)20 7808 6420 F +44 (0)20 7808 6421 Info@irmplc.com

More information

Netwrix Auditor Competitive Checklist

Netwrix Auditor Competitive Checklist Netwrix Auditor Competitive Checklist DATA COLLECTION AND STORAGE Non-intrusive architecture Operates without agents so it never degrades system performance or causes downtime. Certified collection of

More information

Vulnerability Management

Vulnerability Management Vulnerability Management Service Definition Table of Contents 1 INTRODUCTION... 2 2 SERVICE OFFERINGS VULNERABILITY MANAGEMENT... 2 3 SOLUTION PURPOSE... 3 4 HOW IT WORKS... 3 5 WHAT S INCLUDED... 4 6

More information

Symantec Network Access Control Starter Edition

Symantec Network Access Control Starter Edition Simplified endpoint compliance Overview makes it easy to begin implementing a network access control solution. It offers a subset of Symantec Network Access Control functionality that can be completely

More information

Securing Office 365 with SecureCloud

Securing Office 365 with SecureCloud Securing Office 365 with SecureCloud 1 Introduction Microsoft Office 365 has become incredibly popular because of the mobility and collaboration it enables. With Office 365, companies always have the latest

More information

Explorer View document libraries, 165 form library, 183

Explorer View document libraries, 165 form library, 183 Index A Actions section Add Listing link, 18 Add News link, 29 Add Person link, 20 Advanced Search Link, 41 Change Location link, 19 Change Settings link, 13 Create Subarea link, 13 Edit Page link, 21

More information

Using SharePoint 2007 To Deliver Communications and Content Across The Firm

Using SharePoint 2007 To Deliver Communications and Content Across The Firm Using SharePoint 2007 To Deliver Communications and Content Across The Firm ILTA-U 2009 Bob Beach, Vice President of Client Services, XMLAW, Inc. VM Environments Right-Alt Delete to get to the login prompt

More information

DreamFactory Security Guide

DreamFactory Security Guide DreamFactory Security Guide This white paper is designed to provide security information about DreamFactory. The sections below discuss the inherently secure characteristics of the platform and the explicit

More information

IBM Internet Security Systems Proventia Management SiteProtector

IBM Internet Security Systems Proventia Management SiteProtector Supporting compliance and mitigating risk through centralized management of enterprise security devices IBM Internet Security Systems Proventia Management SiteProtector Highlights Reduces the costs and

More information

Security and Compliance Powered by the Cloud. Ben Friedman / Strategic Accounts Director /

Security and Compliance Powered by the Cloud. Ben Friedman / Strategic Accounts Director / Security and Compliance Powered by the Cloud Ben Friedman / Strategic Accounts Director / bf@alertlogic.com Founded: 2002 Headquarters: Ownership: Houston, TX Privately Held Customers: 1,200 + Employees:

More information